Network Pro Part 3 +++++++++++++++++++++++++++++

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Which of the following function are performed by proxies?(Select two) -Give users tthe ability to participate in real-based Internet discussions -Cache web pages -Block unwanted packets from entering your private network -Store client files -Filter unwanted e-mail -Block employees from accessing certain web sites

-Cache web pages -Block employees from accessing certain web sites

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use? -Circuit-level -Packet filtering -Application level -VPN concentrator

-Circuit-level

What does an IDS that uses signature recognition use for identifying attacks? -Statistical analysis to find unusual deviations -Comparison of current statistics to past statistics -Comparison to a database of known attacks -Exceeding threshold values

-Comparison to database of know attacks

You are the network administrator for a city library. Throughout the library are several groups of computers that provide public access to the Internet. Supervision of these computers has been difficult. You've had problems with patrons bringing personal laptops into the library and disconnecting the network cables from the library computers to connect their laptops to the internet. The library computers are in groups of four. Each group of four computers is connected to a hub that is connected to the library network through an access port on a switch. You want to restrict access to the network so only the library computers are permitted connectivity to the internet. What can you do? -Create static Mac address for each computer -Configure port security on the switch. -Create a VLAN for each group of four computers. -Remove the hub and place each library computer on its own access port

-Configure port security on the switch

Which of the following are characteristics of a circuit-level gateway?(Select two) -Filter IP address and port -Filter based on session -Stateful -Filters based on URL -Stateless

-Filter based on sessions -Stateful

Which of the following is the best device to deploy to protect your private network from a public untrusted network? -HUB -Router -Gateway -Firewall

-Firewall

What do host based intrusion detection systems often rely upon to perform their detection activities? -Network traffic -Remote monitoring tools -External sensors -Host system auditing capabilities

-Host system auditing capabilities

Would like to control Internet access based on users, time of day, and web sites visited. How can you do this? -Configure the local security policy of each system to add internet restrictions. -Configure Internet zones using the Internet Options -Install a proxy server. Allow Internet access only through the proxy server. -Configure a packet-filtering firewall. Add rules to allow or deny Internet access. -Enable Windows Firewall on each system. Add or remove exception to control access.

-Install a proxy server. Allow Internet access only through the proxy server.

Which of the following attacks, if successful, causes a switch to function like a hub? -Replay -ARP poisoning -MAC spoofing -Mac flooding

-Mac flooding

An active IDS system often performs which of the following actions? (Select two) -Request a second logon test for users performing abnormal activities. -Perform revers lookups to identify an intruder. -Trap and delay the intruder until the authorities arrive. -Update filters to block suspect traffic

-Perform reverse lookup to identify an intruder -Update filters to block suspect traffic

You manage a network that uses switches. In the lobby of your building are three RJ-45 ports connected to a switch. You want to make sure that vistors cannot plug in their computers to the free network jacks and connect to the network. However, employees who plug into those same jacks should be able to coneect to the network. What feature should you configure? -Bonding -Spanning tree -Port authentication -Mirroring -VLANs

-Port authentication

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device Which tool should you use? -Protocol analyzer -TDR -Multimeter -Toner probe -Certifier

-Protocol analyzer

Virtual LAN can be created using which of the following? -Router -Switch -Gateway -HUB

-Switch

Which configuring VLANs on a switch, what type of switch ports are members of all VLANs defined on the switch? -Any port not assigned to a VLAN -Each port can only be a member of a single VLAN -Trunk ports -Gigabit and higer Ethernet ports -Uplink ports

-Trunk ports

You have just installed a new network-based IDS system that uses signature recognition. What should you do on your regular basis? -Modify clipping levels -Check for backdoors -Generate a new baseline -Update the signature files

-Update the signature files

Which of the following is a valid security measure to protect e-mails from viruses? -Blockers on e-mail gateways -Use PGP to sign outbound e-mail -Limit attachment to a max of 1MB -Use reverse DNS lookup

-Use blockers on e-mail gateways

Which of the following is not one of the ranges of IP addresses defined in RFC 1918 that are commonly used behind a NAT server?

169.254.0.0 - 169.254.255.255

You are the office manager of a small financial credit business. Your company handles personal, financial information for clients seeking small loans over the Internet. you are aware of your obligation to secure clients records, but budget is an issue. Which item would provide the best security for this situation? -Proxy server with access controls -All in one security appliance -Firewall on your gateway server to the Internet -Network access control system

All in one security appliance

Which of the following tools would you use to vieq the MAC addresses associated with IP addresses that the local workstation has contacted recently?

Arp

Which TCP/IP utility gives you the following output? Interface:192.168.1.111

Arp -a

Which of the following best describe the concept of a virtual LAN?

Devices on the same network logically grouped as if they were on separate networks

You want to connect your small company network to the Internet. Your ISP provides you with a single IP address that is to be shared between all hosts on your private network. You do not want external hosts to be able to initiate connection to internal hosts. What type of Network Address Translation (NAT) should you implement?

Dynamic

Which of the following is a privately controlled portion of a network that is accessible to some specific external entities?

Extranet

Match the virtualization feature on the right with the appropriate description on the left.

Flexibility - Moving virtual machines between hypervisor hosts Testing - Verifying that security controls are working as designed Server consolidation - Performing a physical-to-virtual migration (P2V) Sandboxing - Isolating a virtual machine from the physical network

Which of the following is a security service that monitors network traffic in real time or reviews the audit logs on servers looking for security violations? -firewall -switch -IDS -Padded cell

IDS

Which TCP/IP utility gives you the following output? Ethernet adapter Local Area Connection:

Ipconfig

What key advantage does a virtual router have over a physical router?

Multiple networks can be connected to a single interface.

Members of the Sales team use laptops to connect to the company network. While traveling, they connect their laptops to the Internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless antivirus software and the latest operating system patches have been installed. Which solution should you use?

NAC

You administer a NetBIOS-based network that uses the TCP/IP protocol.You are trying to troubleshoot a computer that is unable t ocontact a server by its Net BIOS name.Which command can you use to check the connection?

Nbstat

Which TCP/IP utility gives you the following output? Local Area Connection: Node IpAddress:

Nbstat -c

Examine the following output: Active Connections Which of the following utilities produced this output?

Netstat

Which TCP/IP utility gives you the following output? Active Connections

Netstat -a

Which TCP/IP utility gives you the following output? Route Table Interface List

Netstat -r

Which command displays network activity statistics for TCP,UDP, and IP?

Netstat -s

Which of the following is a firewall function? -Frame Filtering -Packet Filtering -FTF hosting -encrypting -Protocol conversion

Packet Filtering

Which TCP/IP utility gives you the following output? Reply from 192.168.1.168

Ping

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.168.55.199/16. You have a single public address that is shared by all hosts on your private network. You want to configure the server as a Web server and allow Internet hosts to contact the server to browse a personal Web site. What should you use to allow access?

Static NAT

While working on a Linux server, you are unable to connect to Windows Server 2003 system across the Internet.You are able to ping the default gateway on your own network, so you suspect that the problem lies outside of the local network. Which utility would you use to track the route a packet takes as it crosses the network?

Traceroute

Which of the following statements about virtual NICs are true?

Virtual NICs need the appropriate driver installed to function. Multiple virtual NICs can be added to a virtual machine.

You have configured a virtual network that includes the following virtual components: *Four virtual machines (Virtual OS 1, Virtual OS 2, etc.) *One virtual switch The virtual switch is connected to a physical network to allow the virtual machines to communicate with the physical machines out on the physical network. Give the port configuration for the virtual switch and the physical switch in the table below, click on on all of the virtual and physical machines Virtual OS 1 can communicate with.

Virtual OS 2 Virtual OS 3

You need to provide DHCP and file share services to a physical network. These services should be deployed using virtualization. Which type of virtualization should you implement?

Virtual servers

Which of the following devices accepts incoming client request and distributes those requests to specific servers? -Coaching engine -Load balancer -Media converter -CSU/DSU -IPS

load balancer

Which TCP/IP utility gives you the following output?

tracert

Which of the following solutions would you implement to track which websites that network users are accessing? -Tarpit -NIDS -Packet-filtering firewall -Proxy

-Proxy

You want to increase the security of your network by allowing only authenticated users to be able to access network devices through a switch. Which of the following should you implement? -IPsec -Spanning tree -802.1x -Port security

-802.1x

Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped? -IPsec -VNC -ACL -RDP -PPP

-ACL

You have been getting a lot of phishing e-mails from the domain kenyan.msn.pl. Links within these e-mails open new browser windows at youneedit.com.pl. You want to make sure that these e-mails never reach your inbox, but that e-mail from other senders are not affected. What should you do? -Add kenyan.msn.pl to the email blacklist -add pl to the email blacklist. -add youneedit.com.pl to the email blacklist. -add msn.pl to the e-mail blacklist.

-Add kenyan.msn.pl to the e-mail blacklist

Which of the following describes how access lists can be used to improve network security? -An access list filters based on the frame header such as source or destination MAC -AN access list identifies traffic that must use authentication or encryption -An access list looks for patterns of traffic between multiple packets and take action to stop detected attacks. -An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.

-An access list filters traffic based on the IP header or destination IP address, protocol, or socket numbers

You want to implement an IDS system that uses rules or statistical analysis to detect attacks. Which type of IDS should you deploy? -Anomaly -Signature -NIDS -HIDS

-Anomaly

Which of the following is the most common detection method used by an IDS? -Signature -Behavior -Anomaly -Heuristic

-Signature

You have configured a virtual network that includes the following virtual components: *Four virtual machines (Virtual OS 1, Virtual OS 2, etc.) *One virtual switch The virtual switch is connected to a physical network to allow the virtual machines to communicate with the physical machines out on the physical network. Give the port configuration for the virtual switch and the physical switch in the table below, click on on all of the virtual and physical machines Virtual OS 1 can communicate with. Virtual Switch - P1 - Virtual OS 1- Virtual Network1 P2 - Virtual OS 2 - Virtual Network2 P3 - Virtual OS 3 - Virtual Network1 P4 - Virtual OS 4 - Virtual Network2 P5 - Virtual Switch - Virtual Network1, Physical Network Physical Switch P1 - Physical Switch - Physical Network P2 - Physica OS1 - Physical Network P3 - Physica OS2 - Physical Network P4 - Physica OS3 - Physical Network P5 - Physica OS4 - Physical Network

Virtual OS 3 Physical OS 1 Physical OS 2 Physical OS 3 Physical OS 4

In which of the following situations would you use port security? -You want to restrict the device that could connect through a switch port. - You want to prevent MAC address spoffing -You want to control the packets sent and received by a router -You want to prevent sniffing attacks on the network.

You want to restrict the devices that could connect through a switch port

What actions can a typical passive Intrusion Detection System(IDS) take when it detects an attack? (Select Two) -An alert is generated and delivered via e-mail, the console, or an SNMP trap. -The IDS configuration is changed dynamically and the source IP address is banned -LAN side clients are halted and removed from the domain -The IDS logs all pertinent data about the intrusion

-An alert is generated and delivered via e-mail, the console, or an SNMP trap. -The IDS logs all pertinent data about the intrusion.

You are concerned about protection your network from a network-based attack from the Internet. Specifically, you are concerned about attacks that have not yet been identified or do not have prescribed protections. What type of device should you use? -Anti-virus scanner -Signature based IDS -Network based firewall -Anomaly based IDS -Host based firewall

-Anomaly based IDS

What is the most common form of hosted based IDS that employs signature or pattern matching detection methods? -Anti-virus software -Motion detectors -Honey pots -Firewalls

-Anti-virus software

You provide Internet access for a local school. You want to control Internet access based on users, and prevent access to specific URLs. Which type of firewall should be install? -Circuit-level -Application level -IPS -Packet filtering

-Application level

Network based intrusion dectection is most suited to detect and prevent which types of attacks? -Buffer overflow exploitation of software -Application implementation flaw -Bandwidth-based denial of service -Brute force password attack

-Bandwidth-based denial of service

Which of the following prevents access based on websites rating and classification? -NIDS -DMZ -Packet-filtering firewall -Content filter

-Content filter

Which of the following application typically use 802.1x authentication? (Select two) -Controlling access through a switch -Authentication remote access clients -Controlling access through a wireless access point -Authenticating VPN users through the Internet

-Controling access through a switch -Controling access through a wireless access point

You want to ensure that all users in the Development OU have a common set of network communication security settings applied. Which should you do? -Create a GPO folder policy for the folders containing the files. -Create a GPO computer policy for the computers in the Development OU -Create a GPO user for the development OU -Create a GPO computer policy for the computers container

-Create a GPO computer policy for the computers in the Development OU

Of the following security zones, which one can serve as a buffer network between a private secured network and the untrusted internet? -Padded cell -DMZ -Extranet -Intranet

-DMZ

You have just installed a packet filtering firewall on your network. What options will you be able to set on your firewall? Select all that apply. -Digital signature -Destination address of a packet -Checksum -Sequence number -Port number -Acknowledgement number -Source address of a packet

-Destination address of a packet -Port number -Source address of a packet

Which of the following is likely to be located in a DMZ? -FTP server -User workstation -Domain controller -Backup server

-FTP server

As a security precaution, you have implement IPsec is used between any two devices on your network. IPsec provides encryption for traffic between devices. You would like to implement a solution that can scan the contents of the encrypted traffic to prevent any malicious attacks. Which solution should you implement? -Protocol analyzer -VPN concentrator -Network-based IDS -Host-based IDS -Port scanner

-Host-based IDS

What security mechanism can be used to detect attacks originating on the Internet or from within an internal trusted subnet? -Security alarm -IDS -Biometric system -Firewall

-IDS

Which of the following are security devices that perform statful inspection of packet data, looking for patterns that indicate malicious code?(choose two) -VPN -Firewall -ACL -IDS -IPS

-IDS -IPS

You have a router that is configured as a firewall. The router is a layer 3 devices only. Which of the following does the router use for identify allowed or denied packets? -Session ID -MAC address -Username and password -IP address

-IP address

Computer policies include a special category called user rights. Whcih action do they allow an administrator to perform? -Identify users who can perform maintenance task on computers in an OU -Specify the registry for users on specified computers in an OU -Designate a basic set of rights for all users in an OU

-Identify users who can perform maintenance tasks on computer in an OU

Which of the following is most important thing to do to prevent console access to the router? -Implement an access list to prevent console connections. -Keep the router in a locked room -Set console and enable secret passwords. -Disconnect the console cable when not in use

-Keep the router in a locked room

You manage a small network at work. Users use workstations connected to your network. No portable computers are allowed. As part of your security plan, you would like to implement scanning of e-mails for all users. You want to scan the e-mails and prevent any e-mails with malicious attachments from being received by users. Your solution should minimize adminstration,allowing you to centrally manage the scan settings. Which solution should you use? -DMZ -SMTP -Network based firewall -Host based firewall

-Network based firewall

Which statement is true regarding application of GPO settings? (Flip for answer. Too much to write)

If a setting is defined in the local group policy on the computer and not defined in the GPO linked to the OU, the setting will be applied

Which of the following are true of a circuit proxy filter firewall?(Choose two) -Operates at the session layer -Operates at ring 0 at the operating system -Verifies sequencing of session packets. -Examines the entire message contents.. -Operates at the network and transport layers -Operates at the application layer

-Operates at the session layer -Verifies sequencing of session packets

You connect your computer to a wireless network available at the local library. You find that you can access all web sites you want on the internet except for two. What could be the reason? -Router has not been configured to perform port forwarding -A firewall is blocking ports 80 and 443 -A proxy server is blocing access to the web sites -Port triggering is redirecting traffic to the wrong IP address

-Proxy server is blocking access to the web sites

You have used firewalls to create a demilitarized zone. You have a web server that needs to be accessible to Internet users. The Web server must communicate with database server for retrieving product, customer, and order information. How should you place devices on the network to best protect the severs?(SELECT TWO)

-Put the web server inside the DMZ -Put the database server on the private network

You are implementing security at a local high school that is concerned with students accessing inappropriate material on the Internet form the library's computers. The students will use the computes to search the Internet for research paper content. The school budget is limited. Which content filtering option would you choose? -Restrict content based on content categories -Block specific DNS domain names -Block all content except for contect you have identified as permitted -Allow all content except for the content you have identified as restricted.

-Restrict content based on content categories

Which IDS method searches for intrusion or attack attempts by recognizing patterns or identities listed in a database? -Signature based -Heuristic based -Anomaly analysis based -Stateful inspection based

-Signature based

Which of the following solutions would you implement to eliminate switching loops? -Inner-vlan routing -Auto-duplex -Spanning tree -CSMA/CD

-Spanning tree

You manage a network that uses multiple switches. You want to provide mulitple paths between switches so that if one link goes down, an alternate path is available. Which feature should your switch support? -PoE -Mirroring -OSPF -Spanning tree -Trunking

-Spanning tree

You manage a single subnet with three switches. The switches are connected to provide redundant paths between the switches. Which feature prevents switching loops and ensures there is only a single active path between any two switches? -PoE -Trunking -802.1x -Spanning tree

-Spanning tree

Which of the following are characteristics of a packet filtering firewall?(Select two) -Stateful -Filters based on sessions -Stateless -Filters based on URL -Filters IP address and port

-Stateless -Filters IP address and port

When configuring VLANs on a switch, what is used to identify VLAN membership of a device? -Switch port -Hostname -Mac address -IP address

-Switch port

Which of the following describes how a router can be used to implement security on your network? -Use a lookup table to deny access to traffic from specific MAC address -Use an access control list to deny traffic from specific IP addresses. -Examine the packet payload to deny packets with malformed data. -Use an access control list to deny traffic sent from specific users

-Use an access control list to deny traffic from specific IP addresses

You have a company network that is connected to the Internet. You want all users to have Internet access, but need to protect your private network and users. You also need to make a Web server publicly available to Internet users. Which solution should you use? -Use single firewall. Put the Web server in front of the firewall, and the private network behind the firewall. -Use firewall to create a DMZ. Place the Web server inside the DMZ, and the private network behind the DMZ -Use firewall to create a DMZ. Place the Web server and the private network inside the DMZ -Use a single firewall. Put the Web server and the private network behind the firewall

-Use firewall to create a DMZ. Place the web server inside the DMZ, and the private network behind the DMZ.

You run a small network for your business that has a single router connected to the internet and a single switch. You keep sensitive documents on a computer that you would like to keep isolated from other computers on the network. Other hosts on the network should not be able to communicate with the computer through the switch, but you still need to access the network through the computer? What should you use for the situation? -VPN -Port security -Spanning tree -VLAN

-VLAN

You manage a network that uses a single switch. All ports within your building connect through the single switch. In the lobby of your building are three RJ-45 ports connected to the switch. You want to allow vistors to plug into these ports to gain Internet access, but they should not have access to any other devices on your private network. Employees, connected throughout the rest of your building should have private and Internet access. Which feature should you implement? -NAT -port authentication -VLANs -DMZ

-VLANs

You have a group of salesman who would like to access your private network through the Internet while they are traveling. you want to control access private network through a single server. Which solution should you implement? -IDN -VPN concentrator -RADIUS -IPS -DMZ

-VPN concentrator

Which of the following activities are considered passive in regards to the functioning of an intrusion detection system?(choose two) -Disconnecting a port being used by a zombie -Listening to network traffic -Transmitting FIN or RES packets to an external host -Monitoring the audit trails on a server

-listening to network traffic -Monitoring the audit trails on a server

You want to be able to monitor and filter VM-to-VM traffic within a virtual network. What should you do?

Implement a virtual firewall within the hypervisor.

You have worked as the network administrator for a company for seven months. One day all picture files on the server become corrupted. You discover that a user downloaded a virus from the Internet onto his workstation, and it propagated to the server. you successfully restore all files from backup, but your boss is adamant that this situation does not recoccur. What should you do? -Install a firewall -Allow users to access the internet only from terminals that are not attached to the main network. -Disconnect the user from the Internet -Install a network virus detection software solution

Install a network virus detection software solution

LAB

Add an HTTP Firewall Rule that allows traffic from the WAN to the Web server in the DMZ Hide Details From Zone: UNSECURE (WAN) To Zone: DMZ Service: HTTP Action: Allow Always Source Hosts: Any Internal IP Address: 172.16.2.100 External IP Address: Dedicated WAN Add an HTTPS Firewall Rule that allows traffic from the WAN to the Web server in the DMZ Hide Details From Zone: UNSECURE (WAN) To Zone: DMZ Service: HTTPS Action: Allow Always Source Hosts: Any Internal IP Address: 172.16.2.100 External IP Address: Dedicated WAN Add an FTP Firewall Rule that allows traffic from the administrator workstation to the Web server in the DMZ Hide Details From Zone: SECURE (LAN) To Zone: DMZ Service: FTP Action: Allow Always Source Address: 192.168.1.200 Destination Address: 172.16.2.100 Add an SSH (TCP) Firewall Rule that allows traffic from the administrator workstation to the Web server in the DMZ Hide Details From Zone: SECURE (LAN) To Zone: DMZ Service: SSH (TCP) Action: Allow Always Source Address: 192.168.1.200 Destination Address: 172.16.2.100 Explanation To configure the Firewall, complete the following steps: 1.In the Security Appliance Configuration Utility, select Firewall > IPv4 Rules. 2.Click Add.... 3.Enter Firewall Rule parameters as required by the scenario and click Apply. 4.Repeat steps 2 and 3 for additional firewall rules

You are responsible for maintaining Windows workstation operating systems in your organization. Recently, an update from Microsoft was automatically installed on your workstations that caused an in-house application to stop working. To keep this from happening again, you decide to test all updates on a virtual machine before allowing them to be installed on production workstations. Currently, none of your testing virtual machines have a network connection. However, they need to be able to connect to the update servers at Microsoft to download and install updates.

Create a new virtual switch configured for bridged (external) networking Connect the virtual network interfaces in the virtual machine to the virtual switch

You are an application developer. You use a hypervisor with multiple virtual machines installed to test your applications on various operating system versions and editions. Currently, all of your testing virtual machines are connected to the production network through the hypervisor's network interface. However, you are concerned that the latest application you are working on could adversely impact other network hosts if errors exist in the code. To prevent this, you decide to isolate the virtual machines from the production network. However, they still need to be able to communicate directly with each other. What should you do?

Create a new virtual switch configured for host-only (internal) networking. Connect the virtual network interfaces in the virtual machines to the virtual switch.

Which step is required to configured a NAP on a RD gateway server? -Configure the server to issue a valid statement of health certificate -Configure the enforcement point as a RADIUS client to the NAP server -On the 802.1x switch, define the RD gateway server as a compliant network VLAN -Edit the properties for the server and select REQUST CLIENT TO SEND A STATEMENT OF HEALTH

Edit the properties for the server and select REQUST CLIENT TO SEND A STATEMENT OF HEALTH

You have been given a laptop to use for work. You connect the laptop to your company network, use it form home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use? -Host based firewall -Proxy server -VPN concentrator -Network based firewall

Host based firewall

Which of the following devices can monitor a network and dectect potential security attacks? -Load balancer -IDS -PROXY -DNS server -CSU/DSU

IDS

You have been called in to troubleshoot a connectivity problem on a newly installed Windows Server 2003 system.The system is operating satisfactorily and is able to communicate with other systems on the local network.However it is unable to access any systems on other segments of the corporate network. You suspect that the default gateway parameter for the system has not been configured,or may be configured incorrectly.Which of the following utilities are you most likely to use to view the default gateway information for the system?

Ipconfig

Your company has a connection to the internet that allows users to access the Internet. You aslo have a Web sever and an e-mail server that you want to make available to the Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network-based firewall

You work in an office that uses NetWare servers and Windows NT 4.0 servers.The network uses both the TCP/IP and IPX/SPX protocols. You are sitting at a workstation that uses Windows 95 OSR2.An application you are using is unable to contact Windows NT server named FileSrv2. Which command can you use to determine whether your computer can still contact the server?

Ping

You are the network administrator for a small company that implements NAT to access the Internet. However, you recently acquired 5 servers that must be accessible from outside your network. Your ISP has provided you with 5 additional registered IP addresses to support these new servers but you don't want the public to access these servers directly. You want to place these servers behind your firewall on the inside network yet still allow them to be accessible to the public from the outside. Which method of NAT translation should you implement for these 5 servers?

Static

Your computer is sharing information with remote computer using the TCP/IP protocol. Suddenly, the connection stops working and appears to hang. Which command can you use to check the connection?

netstat checks the status of a TCP connection


संबंधित स्टडी सेट्स

CCS0105 - PROFESSIONAL DEVELOPMENT FA1

View Set

Medical Law and ethics chapter 4

View Set

Clinical presentation of Heart Failure

View Set

Physical Science: Chapter 28.1 & 28.2

View Set

Milady's Esthetics Chapter 9- The Basics of Nutrition

View Set

A Level Business, Chapter9, external economic influences on business behaviour

View Set